Rapid7 Vulnerability & Exploit Database

Alpine Linux: CVE-2016-7180: wireshark Multiple issues

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Alpine Linux: CVE-2016-7180: wireshark Multiple issues

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:N/I:N/A:P)
Published
09/09/2016
Created
07/25/2018
Added
08/30/2017
Modified
10/30/2017

Description

epan/dissectors/packet-ipmi-trace.c in the IPMI trace dissector in Wireshark 2.x before 2.0.6 does not properly consider whether a string is constant, which allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted packet.

Solution(s)

  • alpine-linux-upgrade-wireshark

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;